RHSA-2024:8162: Low: SUSE Liberty Linux security update for kernel

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Thu Oct 17 15:06:03 UTC 2024


# security update for kernel

Announcement ID: RHSA-2024:8162
Rating: Low

Cross-References:

  * CVE-2021-47385
  * CVE-2023-28746
  * CVE-2023-52658
  * CVE-2024-27403
  * CVE-2024-35989
  * CVE-2024-36889
  * CVE-2024-36978
  * CVE-2024-38556
  * CVE-2024-39483
  * CVE-2024-39502
  * CVE-2024-40959
  * CVE-2024-42079
  * CVE-2024-42272
  * CVE-2024-42284



CVSS scores:

  * CVE-2021-47385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-28746 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2023-52658 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27403 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-35989 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36889 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2024-36978 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-38556 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-39483 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2024-39502 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-40959 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42079 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42272 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-42272 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-42284 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

  * SUSE Liberty Linux 9


An update that solves 14 vulnerabilities can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:8162.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:8162.


## Package List:

  * SUSE Liberty Linux 9:
    * bpftool 7.3.0-427.40.1.el9_4
    * kernel 5.14.0-427.40.1.el9_4
    * kernel-abi-stablelists 5.14.0-427.40.1.el9_4
    * kernel-core 5.14.0-427.40.1.el9_4
    * kernel-cross-headers 5.14.0-427.40.1.el9_4
    * kernel-debug 5.14.0-427.40.1.el9_4
    * kernel-debug-core 5.14.0-427.40.1.el9_4
    * kernel-debug-devel 5.14.0-427.40.1.el9_4
    * kernel-debug-devel-matched 5.14.0-427.40.1.el9_4
    * kernel-debug-modules 5.14.0-427.40.1.el9_4
    * kernel-debug-modules-core 5.14.0-427.40.1.el9_4
    * kernel-debug-modules-extra 5.14.0-427.40.1.el9_4
    * kernel-debug-uki-virt 5.14.0-427.40.1.el9_4
    * kernel-devel 5.14.0-427.40.1.el9_4
    * kernel-devel-matched 5.14.0-427.40.1.el9_4
    * kernel-doc 5.14.0-427.40.1.el9_4
    * kernel-headers 5.14.0-427.40.1.el9_4
    * kernel-modules 5.14.0-427.40.1.el9_4
    * kernel-modules-core 5.14.0-427.40.1.el9_4
    * kernel-modules-extra 5.14.0-427.40.1.el9_4
    * kernel-tools 5.14.0-427.40.1.el9_4
    * kernel-tools-libs 5.14.0-427.40.1.el9_4
    * kernel-tools-libs-devel 5.14.0-427.40.1.el9_4
    * kernel-uki-virt 5.14.0-427.40.1.el9_4
    * libperf 5.14.0-427.40.1.el9_4
    * perf 5.14.0-427.40.1.el9_4
    * python3-perf 5.14.0-427.40.1.el9_4
    * rtla 5.14.0-427.40.1.el9_4
    * rv 5.14.0-427.40.1.el9_4

## References:

  * https://www.suse.com/security/cve/CVE-2021-47385.html
  * https://www.suse.com/security/cve/CVE-2023-28746.html
  * https://www.suse.com/security/cve/CVE-2023-52658.html
  * https://www.suse.com/security/cve/CVE-2024-27403.html
  * https://www.suse.com/security/cve/CVE-2024-35989.html
  * https://www.suse.com/security/cve/CVE-2024-36889.html
  * https://www.suse.com/security/cve/CVE-2024-36978.html
  * https://www.suse.com/security/cve/CVE-2024-38556.html
  * https://www.suse.com/security/cve/CVE-2024-39483.html
  * https://www.suse.com/security/cve/CVE-2024-39502.html
  * https://www.suse.com/security/cve/CVE-2024-40959.html
  * https://www.suse.com/security/cve/CVE-2024-42079.html
  * https://www.suse.com/security/cve/CVE-2024-42272.html
  * https://www.suse.com/security/cve/CVE-2024-42284.html


More information about the suse-liberty-linux-updates mailing list